GB2594392A - A system for generation and verification of identity and a method thereof - Google Patents

A system for generation and verification of identity and a method thereof Download PDF

Info

Publication number
GB2594392A
GB2594392A GB2108274.8A GB202108274A GB2594392A GB 2594392 A GB2594392 A GB 2594392A GB 202108274 A GB202108274 A GB 202108274A GB 2594392 A GB2594392 A GB 2594392A
Authority
GB
United Kingdom
Prior art keywords
identity
module
subject
organization
digital signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB2108274.8A
Other versions
GB2594392B (en
GB202108274D0 (en
Inventor
Dhanraj Hatti Ajitkumar
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of GB202108274D0 publication Critical patent/GB202108274D0/en
Publication of GB2594392A publication Critical patent/GB2594392A/en
Application granted granted Critical
Publication of GB2594392B publication Critical patent/GB2594392B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3276Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being read by the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Abstract

The present disclosure relates to the field of identity generation and verification systems and discloses a system (100) and a method for generation and verification of identity of a subject associated with an organization (106). The system (100) comprises an identity generation tool (104), an identity verification tool (110), and a validating server (112). The identity generation tool (104) is installed in a first electronic device (102) associated with the subject and is configured to generate an ephemeral identity instance for the subject based on its association record, a digital signature of the association record, and a one-time token. The identity verification tool (110) is installed in a second electronic device (108) associated with the verifier and is configured to receive the identity instance and verify the association record of subject using the digital signature. The validating server (106) is configured to verify the validity status of the association record.

Claims (12)

CLAIMS:
1. A system (100) for generation and verification of identity of a subject associated with an organization (106), said system (100) comprising: a. an identity generation tool (104) installable in a first electronic device (102) associated with said subject, said identity generation tool (104) configured to facilitate generation of an ephemeral identity instance for said subject upon receiving a request for identity verification from a verifier, said identity generation tool (104) comprising: i. a first repository (202) configured to store subjectâ s association record, a digital signature of said association record, and a secret value associated with said subject, wherein said association record includes ID of said organization (106), user ID of said subject, and association details of said subject with said organization (106); ii. an identity generation module (204) comprising: 1. a first token generator module (206) configured to cooperate with said first repository (202) to receive said secret value, and further configured to feed said secret value and the current time-stamp to a pseudo random number generator as a seed to generate a first one-time token; and 2. a combining module (208) configured to cooperate with said first repository (202) and said first token generator module (206) to receive and combine said association record, said digital signature, and said first one-time token to generate said identity instance for said subject, b. an identity verification tool (110) installable in a second electronic device (108) associated with said verifier, said second electronic device (108) comprising a first transceiver (302) configured to receive said identity instance from said first electronic device (102), said identity verification tool (110) configured to perform a first level authentication of said subject, said identity verification tool (110) comprising: i. a second repository (316) configured to store a first lookup table having a list of organizations IDs and associated public keys; ii. a first extractor module (304) configured to cooperate with said first transceiver (302) to receive said identity instance, and further configured to extract said association record, said digital signature, and said first one-time token from said identity instance; iii. a second extractor module (306) configured to cooperate with said first extractor module (304) to receive said extracted association record, and further configured to extract organization ID of said subject from said received association record; iv. a first crawler and extractor module (308) configured to cooperate with said second extractor module (306) to receive said organization ID of organization (106) associated with said subject, and further configured to crawl through said first lookup table of said second repository (316) to extract the public key of said organization (106); v. a decrypting module (310) configured to cooperate with said first crawler and extractor module (308) and said first extractor module (304) to receive said extracted public key and said extracted digital signature respectively, and further configured to decrypt said digital signature using said public key to generate a decrypted data; vi. a digital signature verification module (312) configured to cooperate with said decrypting module (310) and said first extractor module (304) to receive said decrypted data and said association record for said subject respectively, and further configured to compare said decrypted data with hash values of said association record to verify said digital signature; and vii. a validity status requesting module (314) configured to generate a validity status request upon successful verification of said digital signature, and further configured to cooperate with said first extractor module (304) and said second extractor module (306) to transmit said organization ID, said user ID, said first one-time token, and said validity status request to a validating server (112) via said first transceiver (302) for verifying the current status of said association record, wherein said first extractor module (304), said second extractor module (306), said first crawler and extractor module (308), said decrypting module (310), said digital signature verification module (312), and said validity status requesting module (314) are implemented using one or more processors. c. said validating server (112) communicatively coupled with said identity generation tool (104), said identity verification tool (110), and an identity server (106a) associated with said organization (106), said validating server (112) configured to perform a second level authentication of said subject, said validating server (112) comprising: i. a database (404) configured to store a second lookup table having a list of organization IDs, user IDs of subjects associated with the organizations (106) having said organization IDs, and secret values associated with said subjects; ii. a second transceiver (402) configured to receive said validity status request, said organization ID, said user ID, and said first one-time token from said validity status requesting module (314); iii. a second crawler and extractor module (408) configured to cooperate with said second transceiver (402) to receive said organization ID and user ID of said subject, and further configured to cooperate with said database (404) to crawl through said second lookup table and extract secret value associated with said organization ID and user ID; iv. a second token generator module (410) configured to cooperate with said second crawler and extractor module (408) to generate a second one-time token using the current time stamp and said extracted secret value; and v. a comparator (412) configured to cooperate with said second token generator module (410) and said second transceiver (402) to receive said second one-time token and said first one-time token respectively, and further configured to compare said second one-time token with said first one-time token to verify the validity status of said association record, said comparator (412) configured to communicate said validity status to said identity verification tool (110) via said second transceiver (402), wherein said second crawler and extractor module (408), said second token generator module (410), and said comparator (412) are implemented using one or more processors.
2. The system as claimed in claim 1, wherein said identity instance is generated in the form of a QR code.
3. The system as claimed in claim 2, wherein said second electronic device (108) includes a scanning unit configured to scan said QR code to receive said identity instance.
4. The system as claimed in claim 1, wherein said first electronic device (102) is configured to transmit said generated identity instance in the form of wireless signals.
5. The system as claimed in claim 1, wherein said first transceiver (302) is a wireless signal receiver selected from the group consisting a Bluetooth transceiver, a Wi-Fi transceiver, a LTE transceiver, an Ultra Wide Band transceiver, an Infrared transceiver, and a WiMAX transceiver.
6. The system as claimed in claim 1, wherein said second electronic device (108) is configured to display digital signature verification and validity status of said subject to said verifier.
7. The system as claimed in claim 1, wherein said identity server (106a) is configured to store of a list of associated subjects, user IDs and association record of each of said subjects, secret values associated with each user ID, and head shots or photographs of each of said subjects.
8. The system as claimed in claim 7, wherein said validating server (112) is further configured to obtain head shot or photograph of said subject from said identity server (106a) to facilitate a third level identity verification of said subject.
9. A method for generation and verification of identity of a subject associated with an organization (106), said method comprising the following steps: a. installing, an identity generation tool (104) in a first electronic device (102) associated with said subject; b. installing, an identity verification tool (110) in a second electronic device (108) associated with a verifier seeking to verify the identity of said subject; c. storing, in a first repository (202) of said identity generation tool (104), subjectâ s association record, a digital signature of said association record, and a secret value associated with said subject, wherein said association record includes ID of said organization (106), user ID of said associated subject, and association details of said subject with said organization (106); d. receiving, by an identity generation module (204) of said identity generation tool (104), a request for identity verification of said subject from a verifier seeking to verify the identity of said subject; e. generating, by said identity generation module (204), an ephemeral identity instance for said subject from said association record, said digital signature and a first one-time token; f. sending, by said first electronic device (102), said generated identity instance to said identity verification tool (110); g. receiving, by said identity verification tool (110), said identity instance of said subject; h. verifying, by said identity verification tool (110), said digital signature of said subjectâ s associated record; i. if the digital signature is verified: i. generating, by a validity status requesting module (314), of said identity verification tool (110), a validity status request upon successful verification of said digital signature; ii. transmitting, by said validity status requesting module (314), said organization ID, said user ID, said first one-time token, and said validity status request to a validating server (112) via said first transceiver (302) for verifying the current status of said association record; iii. receiving, by said validating server (112), said validity status request, said organization ID, said user ID, and said first one-time token from said validity status requesting module (314); iv. verifying, by said validating server (112), the validity status of said association record; and v. if the status of said association record is found to be valid, displaying â identity successfully verified and the status is validâ otherwise, displaying,â identity status is not validâ ; and j. if the digital signature is not verified, displayingâ identity verification failedâ to said verifier.
10. The method as claimed in claim 9, wherein said step (e) of generating, by said identity generation module (204), an ephemeral identity instance comprises the following sub steps: a. receiving, by a first token generator module (206), said secret value from said repository; b. feeding, by said first token generator module (206), said secret value and the current time-stamp to a pseudo random number generator to generate said first one-time token; c. receiving, by a combining module (208), said association record, said digital signature and said first one-time token from said repository and said first token generator module (206); and d. generating, by said combining module (208), an ephemeral identity instance for said subject from said association record, said digital signature and said first one-time token.
11. The method as claimed in claim 9, wherein said step (h) of verifying, by said identity verification tool (110), said digital signature of said subjectâ s associated record comprises the following sub-steps: a. receiving, by a first transceiver (302) of said second electronic device (108), said identity instance generated by said identity generation tool (104) from said first electronic device (102); b. storing, in a second repository (316), a first lookup table having a list of organizations IDs and associated public keys; c. receiving, by a first extractor module (304), said identity instance from said first transceiver (302); d. extracting, by said first extractor module (304), said association record, said digital signature, and said first one-time token from said identity instance; e. receiving, by a second extractor module (306), said extracted association record from said first extractor module (304); f. extracting, by said second extractor module (306), organization ID of said subject from said received association record; g. receiving, by a first crawler and extractor module (308), said organization ID of organization (106) associated with said subject from said second extractor module (306); h. crawling, by said first crawler and extractor module (308), through said first lookup table of said second repository (316) to extract the public key of said organization (106); i. receiving, by a decrypting module (310), said extracted public key and said extracted digital signature from said first crawler and extractor module (308) and said first extractor module (304) respectively; j. decrypting, by said decrypting module (310), said extracted digital signature using said public key to generate a decrypted data; k. receiving, by a digital signature verification module (312), said decrypted data and said association record for said subject from said decrypting module (310) and said first extractor module (304) respectively; and l. comparing, by said digital signature verification module (312), said decrypted data with hash values of said association record to verify said digital signature.
12. The method as claimed in claim 9, wherein said step (i. iv.) of verifying, by said validating server (112), the validity status of said association record comprises the following sub- steps: a. storing, in a database (404), a second lookup table having a list of organization IDs, user IDs of subjects associated with the organizations (106) having said organization IDs, and secret values associated with said subjects; b. receiving, by a second transceiver (402), said validity status request, said organization ID, said user ID, and said first one-time token from said validity status requesting module (314); c. receiving, by a second crawler and extractor module (408), said organization ID and user ID of said subject from said second transceiver (402); d. crawling, by said second crawler and extractor module (408), through said second lookup table of said database (404) and extracting secret value associated with said organization ID and user ID; e. generating, by a second token generator module (410), a second one-time token using the current time stamp and said secret value extracted from said second crawler and extractor module (408); f. receiving, by a comparator (412), said second one-time token and said first one-time token from said second token generator module (410) and said second transceiver (402) respectively; g. comparing, by said comparator (412), said second one-time token with said first one-time token to verify the validity status of said association record; and h. communicating, by said comparator (412), said validity status with said identity verification tool (110) via said second transceiver (402).
GB2108274.8A 2019-03-12 2020-01-17 A system for generation and verification of identity and a method thereof Active GB2594392B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IN201921009590 2019-03-12
PCT/IB2020/050362 WO2020183250A1 (en) 2019-03-12 2020-01-17 A system for generation and verification of identity and a method thereof

Publications (3)

Publication Number Publication Date
GB202108274D0 GB202108274D0 (en) 2021-07-28
GB2594392A true GB2594392A (en) 2021-10-27
GB2594392B GB2594392B (en) 2023-03-08

Family

ID=72423209

Family Applications (1)

Application Number Title Priority Date Filing Date
GB2108274.8A Active GB2594392B (en) 2019-03-12 2020-01-17 A system for generation and verification of identity and a method thereof

Country Status (3)

Country Link
US (1) US11444784B2 (en)
GB (1) GB2594392B (en)
WO (1) WO2020183250A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2021340625A1 (en) * 2020-09-09 2023-03-30 Aven Financial, Inc. System and method for ephemeral compute with payment card processing
US20220131848A1 (en) * 2020-10-26 2022-04-28 Micron Technology, Inc. Management of Identifications of an Endpoint having a Memory Device Secured for Reliable Identity Validation
US11665002B2 (en) * 2020-12-11 2023-05-30 International Business Machines Corporation Authenticated elevated access request

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7003504B1 (en) * 1998-09-04 2006-02-21 Kalido Limited Data processing system
US20150128287A1 (en) * 2013-11-01 2015-05-07 Anonos Inc. Dynamic De-Identification And Anonymity

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW338865B (en) * 1997-06-03 1998-08-21 Philips Eloctronics N V Authentication system
US6381629B1 (en) * 1999-08-30 2002-04-30 International Business Machines Corporation Technique for creating a unique item identification number in a multi-threaded/multi-process environment
US9778912B2 (en) * 2011-05-27 2017-10-03 Cassy Holdings Llc Stochastic processing of an information stream by a processing architecture generated by operation of non-deterministic data used to select data processing modules
US20130226813A1 (en) * 2012-02-23 2013-08-29 Robert Matthew Voltz Cyberspace Identification Trust Authority (CITA) System and Method
US10225255B1 (en) * 2016-05-27 2019-03-05 Shape Security, Inc. Count-based challenge-response credential pairs for client/server request validation

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7003504B1 (en) * 1998-09-04 2006-02-21 Kalido Limited Data processing system
US20150128287A1 (en) * 2013-11-01 2015-05-07 Anonos Inc. Dynamic De-Identification And Anonymity

Also Published As

Publication number Publication date
WO2020183250A1 (en) 2020-09-17
GB2594392B (en) 2023-03-08
US20200295948A1 (en) 2020-09-17
US11444784B2 (en) 2022-09-13
GB202108274D0 (en) 2021-07-28

Similar Documents

Publication Publication Date Title
US11743041B2 (en) Technologies for private key recovery in distributed ledger systems
CN102722931B (en) Voting system and voting method based on intelligent mobile communication devices
CN109614818B (en) Authorized identity-based keyword search encryption method
US7552322B2 (en) Using a portable security token to facilitate public key certification for devices in a network
US9235697B2 (en) One-time passcodes with asymmetric keys
GB2594392A (en) A system for generation and verification of identity and a method thereof
US7020773B1 (en) Strong mutual authentication of devices
CN109243045B (en) Voting method, voting device, computer equipment and computer readable storage medium
CN110290134B (en) Identity authentication method, identity authentication device, storage medium and processor
GB2488766A (en) Securely transferring data to a mobile device
JP4788213B2 (en) Time stamp verification program and time stamp verification system
WO2006067739A2 (en) Method and device for key generation and proving authenticity
US20200084039A1 (en) Method and system for electronic voting with biometric identification
CN101359989A (en) Method, apparatus and mobile communication terminal generating safe digital photograph
KR101113446B1 (en) System and method for transmiting certificate to mobile apparatus and system and method for transmiting and certifying data using multi-dimensional code
JP6182080B2 (en) Authentication system, program
EP2482575B1 (en) Authenticating and localizing a mobile user
US11863660B2 (en) Controlled-share identity transport stack
CN111770081B (en) Role authentication-based big data confidential file access method
EP3402156A1 (en) Method of login control
JP2002374240A5 (en)
JP2006268228A (en) Authentication system using biological information
CN113595741A (en) Credible data chain generation system and method based on 5G law enforcement recorder
Yun et al. The biometric based mobile ID and its application to electronic voting
WO2018002621A1 (en) Authentication method & apparatus